Vulnerabilities (CVE)

Filtered by vendor Kubernetes Subscribe
Filtered by product Ingress-nginx
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5044 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 8.8 HIGH
Code injection via nginx.ingress.kubernetes.io/permanent-redirect annotation.
CVE-2023-5043 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 8.8 HIGH
Ingress nginx annotation injection causes arbitrary command execution.
CVE-2022-4886 1 Kubernetes 1 Ingress-nginx 2024-03-07 N/A 6.5 MEDIUM
Ingress-nginx `path` sanitization can be bypassed with `log_format` directive.
CVE-2021-25748 1 Kubernetes 1 Ingress-nginx 2023-12-10 N/A 6.5 MEDIUM
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use a newline character to bypass the sanitization of the `spec.rules[].http.paths[].path` field of an Ingress object (in the `networking.k8s.io` or `extensions` API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.
CVE-2021-25745 1 Kubernetes 1 Ingress-nginx 2023-12-10 5.5 MEDIUM 8.1 HIGH
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the spec.rules[].http.paths[].path field of an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.
CVE-2021-25746 1 Kubernetes 1 Ingress-nginx 2023-12-10 5.5 MEDIUM 7.1 HIGH
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use .metadata.annotations in an Ingress object (in the networking.k8s.io or extensions API group) to obtain the credentials of the ingress-nginx controller. In the default configuration, that credential has access to all secrets in the cluster.
CVE-2021-25742 2 Kubernetes, Netapp 2 Ingress-nginx, Trident 2023-12-10 5.5 MEDIUM 7.1 HIGH
A security issue was discovered in ingress-nginx where a user that can create or update ingress objects can use the custom snippets feature to obtain all secrets in the cluster.
CVE-2020-8553 1 Kubernetes 1 Ingress-nginx 2023-12-10 4.9 MEDIUM 5.9 MEDIUM
The Kubernetes ingress-nginx component prior to version 0.28.0 allows a user with the ability to create namespaces and to read and create ingress objects to overwrite the password file of another ingress which uses nginx.ingress.kubernetes.io/auth-type: basic and which has a hyphenated namespace or secret name.